Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in mysql
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in mysql
ID: RHSA-2024:1141
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux AppStream (v. 9), Red Hat CodeReady Linux Builder (v. 9)
Datum: Mi, 6. März 2024, 18:08
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=2258772
https://access.redhat.com/security/cve/CVE-2023-22113
https://access.redhat.com/security/cve/CVE-2023-22056
https://access.redhat.com/security/cve/CVE-2023-21972
https://bugzilla.redhat.com/show_bug.cgi?id=2258771
https://bugzilla.redhat.com/show_bug.cgi?id=2224219
https://access.redhat.com/security/cve/CVE-2024-20976
https://bugzilla.redhat.com/show_bug.cgi?id=2258788
https://access.redhat.com/security/cve/CVE-2023-21947
https://access.redhat.com/security/cve/CVE-2023-22068
https://bugzilla.redhat.com/show_bug.cgi?id=2245029
https://access.redhat.com/security/cve/CVE-2022-4899
https://bugzilla.redhat.com/show_bug.cgi?id=2245034
https://access.redhat.com/security/cve/CVE-2023-21980
https://access.redhat.com/security/cve/CVE-2023-22092
https://bugzilla.redhat.com/show_bug.cgi?id=2258793
https://access.redhat.com/security/cve/CVE-2023-22110
https://bugzilla.redhat.com/show_bug.cgi?id=2245033
https://bugzilla.redhat.com/show_bug.cgi?id=2224215
https://access.redhat.com/security/cve/CVE-2024-20962
https://access.redhat.com/security/cve/CVE-2024-20983
https://access.redhat.com/security/cve/CVE-2023-22008
https://access.redhat.com/security/cve/CVE-2023-21920
https://bugzilla.redhat.com/show_bug.cgi?id=2258784
https://bugzilla.redhat.com/show_bug.cgi?id=2258773
https://bugzilla.redhat.com/show_bug.cgi?id=2188121
https://access.redhat.com/security/cve/CVE-2023-22059
https://bugzilla.redhat.com/show_bug.cgi?id=2258780
https://access.redhat.com/security/cve/CVE-2023-21962
https://access.redhat.com/security/cve/CVE-2023-22065
https://access.redhat.com/security/cve/CVE-2024-20977
https://access.redhat.com/security/cve/CVE-2024-20969
https://bugzilla.redhat.com/show_bug.cgi?id=2258794
https://access.redhat.com/security/cve/CVE-2023-21977
https://access.redhat.com/security/cve/CVE-2024-20973
https://bugzilla.redhat.com/show_bug.cgi?id=2245015
https://access.redhat.com/security/cve/CVE-2023-22070
https://bugzilla.redhat.com/show_bug.cgi?id=2224212
https://access.redhat.com/security/cve/CVE-2024-20984
https://bugzilla.redhat.com/show_bug.cgi?id=2188127
https://access.redhat.com/security/cve/CVE-2023-22103
https://bugzilla.redhat.com/show_bug.cgi?id=2188117
https://access.redhat.com/security/cve/CVE-2023-22097
https://access.redhat.com/security/cve/CVE-2024-20964
https://bugzilla.redhat.com/show_bug.cgi?id=2188125
https://bugzilla.redhat.com/show_bug.cgi?id=2224222
https://bugzilla.redhat.com/show_bug.cgi?id=2179864
https://access.redhat.com/security/cve/CVE-2023-21933
https://access.redhat.com/security/cve/CVE-2024-20985
https://bugzilla.redhat.com/show_bug.cgi?id=2188123
https://access.redhat.com/security/cve/CVE-2024-20967
https://access.redhat.com/security/cve/CVE-2023-22005
https://access.redhat.com/security/cve/CVE-2023-22038
https://bugzilla.redhat.com/show_bug.cgi?id=2258779
https://access.redhat.com/security/cve/CVE-2023-22053
https://bugzilla.redhat.com/show_bug.cgi?id=2188116
https://access.redhat.com/security/cve/CVE-2023-21945
https://bugzilla.redhat.com/show_bug.cgi?id=2245030
https://bugzilla.redhat.com/show_bug.cgi?id=2188115
https://access.redhat.com/security/cve/CVE-2023-22115
https://bugzilla.redhat.com/show_bug.cgi?id=2245021
https://access.redhat.com/security/cve/CVE-2023-22079
https://bugzilla.redhat.com/show_bug.cgi?id=2258782
https://access.redhat.com/security/cve/CVE-2023-21940
https://bugzilla.redhat.com/show_bug.cgi?id=2245019
https://access.redhat.com/security/cve/CVE-2024-20981
https://bugzilla.redhat.com/show_bug.cgi?id=2188131
https://bugzilla.redhat.com/show_bug.cgi?id=2258783
https://access.redhat.com/security/cve/CVE-2023-22048
https://bugzilla.redhat.com/show_bug.cgi?id=2245032
https://bugzilla.redhat.com/show_bug.cgi?id=2258778
https://access.redhat.com/security/cve/CVE-2023-21955
https://bugzilla.redhat.com/show_bug.cgi?id=2224221
https://access.redhat.com/security/cve/CVE-2023-22058
https://bugzilla.redhat.com/show_bug.cgi?id=2224218
https://access.redhat.com/security/cve/CVE-2023-21919
https://bugzilla.redhat.com/show_bug.cgi?id=2188128
https://bugzilla.redhat.com/show_bug.cgi?id=2224220
https://access.redhat.com/security/cve/CVE-2023-22032
https://bugzilla.redhat.com/show_bug.cgi?id=2245014
https://bugzilla.redhat.com/show_bug.cgi?id=2224216
https://access.redhat.com/security/cve/CVE-2023-21966
https://access.redhat.com/security/cve/CVE-2023-21935
https://bugzilla.redhat.com/show_bug.cgi?id=2188132
https://bugzilla.redhat.com/show_bug.cgi?id=2258791
https://bugzilla.redhat.com/show_bug.cgi?id=2258787
https://access.redhat.com/security/cve/CVE-2023-22046
https://bugzilla.redhat.com/show_bug.cgi?id=2245031
https://bugzilla.redhat.com/show_bug.cgi?id=2188130
https://bugzilla.redhat.com/show_bug.cgi?id=2245022
https://bugzilla.redhat.com/show_bug.cgi?id=2188122
https://access.redhat.com/security/cve/CVE-2024-20966
https://access.redhat.com/security/cve/CVE-2024-20982
https://access.redhat.com/security/cve/CVE-2023-22084
https://access.redhat.com/security/cve/CVE-2023-21946
https://bugzilla.redhat.com/show_bug.cgi?id=2245016
https://bugzilla.redhat.com/show_bug.cgi?id=2245028
https://bugzilla.redhat.com/show_bug.cgi?id=2245017
https://access.redhat.com/security/cve/CVE-2023-22054
https://access.redhat.com/security/cve/CVE-2023-22114
https://access.redhat.com/security/cve/CVE-2024-20963
https://bugzilla.redhat.com/show_bug.cgi?id=2224214
https://bugzilla.redhat.com/show_bug.cgi?id=2258792
https://bugzilla.redhat.com/show_bug.cgi?id=2258789
https://access.redhat.com/security/cve/CVE-2024-20965
https://bugzilla.redhat.com/show_bug.cgi?id=2245023
https://access.redhat.com/security/cve/CVE-2023-22007
https://bugzilla.redhat.com/show_bug.cgi?id=2245024
https://bugzilla.redhat.com/show_bug.cgi?id=2188113
https://bugzilla.redhat.com/show_bug.cgi?id=2258774
https://bugzilla.redhat.com/show_bug.cgi?id=2245026
https://access.redhat.com/security/cve/CVE-2023-22064
https://bugzilla.redhat.com/show_bug.cgi?id=2245018
https://access.redhat.com/security/cve/CVE-2024-20961
https://access.redhat.com/errata/RHSA-2024:1141
https://access.redhat.com/security/cve/CVE-2024-20970
https://access.redhat.com/security/cve/CVE-2024-20972
https://bugzilla.redhat.com/show_bug.cgi?id=2258790
https://bugzilla.redhat.com/show_bug.cgi?id=2188129
https://access.redhat.com/security/cve/CVE-2023-22112
https://access.redhat.com/security/cve/CVE-2023-21982
https://access.redhat.com/security/cve/CVE-2023-22104
https://bugzilla.redhat.com/show_bug.cgi?id=2258775
https://access.redhat.com/security/cve/CVE-2024-20968
https://bugzilla.redhat.com/show_bug.cgi?id=2245020
https://bugzilla.redhat.com/show_bug.cgi?id=2188120
https://bugzilla.redhat.com/show_bug.cgi?id=2224211
https://access.redhat.com/security/cve/CVE-2023-21929
https://access.redhat.com/security/cve/CVE-2023-21976
https://access.redhat.com/security/cve/CVE-2023-22033
https://bugzilla.redhat.com/show_bug.cgi?id=2258776
https://bugzilla.redhat.com/show_bug.cgi?id=2245027
https://bugzilla.redhat.com/show_bug.cgi?id=2224213
https://bugzilla.redhat.com/show_bug.cgi?id=2224217
https://bugzilla.redhat.com/show_bug.cgi?id=2258781
https://access.redhat.com/security/cve/CVE-2023-22066
https://access.redhat.com/security/cve/CVE-2024-20971
https://access.redhat.com/security/cve/CVE-2024-20960
https://bugzilla.redhat.com/show_bug.cgi?id=2188119
https://access.redhat.com/security/cve/CVE-2024-20974
https://bugzilla.redhat.com/show_bug.cgi?id=2188109
https://access.redhat.com/security/cve/CVE-2023-22111
https://bugzilla.redhat.com/show_bug.cgi?id=2188118
https://access.redhat.com/security/cve/CVE-2023-21911
https://access.redhat.com/security/cve/CVE-2024-20978
https://bugzilla.redhat.com/show_bug.cgi?id=2188124
https://access.redhat.com/security/cve/CVE-2023-21953
https://access.redhat.com/security/cve/CVE-2023-22078
https://bugzilla.redhat.com/show_bug.cgi?id=2258785
https://access.redhat.com/security/cve/CVE-2023-22057
https://bugzilla.redhat.com/show_bug.cgi?id=2258777
Applikationen: MySQL

Originalnachricht

An update for mysql is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

MySQL is a multi-user, multi-threaded SQL database server. It consists of the
MySQL server daemon (mysqld) and many client programs and libraries.

Security Fix(es):

* mysql: InnoDB unspecified vulnerability (CPU Apr 2023) (CVE-2023-21911)

* mysql: Server: DDL unspecified vulnerability (CPU Apr 2023) (CVE-2023-21919,
CVE-2023-21929, CVE-2023-21933)

* mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
(CVE-2023-21920, CVE-2023-21935, CVE-2023-21945, CVE-2023-21946, CVE-2023-21976, CVE-2023-21977, CVE-2023-21982)

* mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023)
(CVE-2023-21940, CVE-2023-21947, CVE-2023-21962)

* mysql: Server: Partition unspecified vulnerability (CPU Apr 2023)
(CVE-2023-21953)

* mysql: Server: Partition unspecified vulnerability (CPU Apr 2023)
(CVE-2023-21955)

* mysql: Server: JSON unspecified vulnerability (CPU Apr 2023) (CVE-2023-21966)

* mysql: Server: DML unspecified vulnerability (CPU Apr 2023) (CVE-2023-21972)

* mysql: Client programs unspecified vulnerability (CPU Apr 2023)
(CVE-2023-21980)

* mysql: Server: Replication unspecified vulnerability (CPU Jul 2023)
(CVE-2023-22005, CVE-2023-22007, CVE-2023-22057)

* mysql: InnoDB unspecified vulnerability (CPU Jul 2023) (CVE-2023-22008)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
(CVE-2023-22032, CVE-2023-22059, CVE-2023-22064, CVE-2023-22065, CVE-2023-22070, CVE-2023-22078, CVE-2023-22079, CVE-2023-22092, CVE-2023-22103, CVE-2023-22110, CVE-2023-22112)

* mysql: InnoDB unspecified vulnerability (CPU Jul 2023) (CVE-2023-22033)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023)
(CVE-2023-22046)

* mysql: Client programs unspecified vulnerability (CPU Jul 2023)
(CVE-2023-22053, CVE-2023-22054, CVE-2023-22056)

* mysql: Server: DDL unspecified vulnerability (CPU Jul 2023) (CVE-2023-22058)

* mysql: InnoDB unspecified vulnerability (CPU Oct 2023) (CVE-2023-22066,
CVE-2023-22068, CVE-2023-22084, CVE-2023-22097, CVE-2023-22104, CVE-2023-22114)

* mysql: Server: UDF unspecified vulnerability (CPU Oct 2023) (CVE-2023-22111)

* mysql: Server: DML unspecified vulnerability (CPU Oct 2023) (CVE-2023-22115)

* mysql: Server: RAPID unspecified vulnerability (CPU Jan 2024)
(CVE-2024-20960)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
(CVE-2024-20961, CVE-2024-20962, CVE-2024-20965, CVE-2024-20966, CVE-2024-2097, CVE-2024-20971, CVE-2024-20972, CVE-2024-20973, CVE-2024-20974, CVE-2024-20976, CVE-2024-20977, CVE-2024-20978, CVE-2024-20982)

* mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2024)
(CVE-2024-20963)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2024)
(CVE-2024-20964)

* mysql: Server: Replication unspecified vulnerability (CPU Jan 2024)
(CVE-2024-20967)

* mysql: Server: Options unspecified vulnerability (CPU Jan 2024)
(CVE-2024-20968)

* mysql: Server: DDL unspecified vulnerability (CPU Jan 2024) (CVE-2024-20969)

* mysql: Server: DDL unspecified vulnerability (CPU Jan 2024) (CVE-2024-20981)

* mysql: Server: DML unspecified vulnerability (CPU Jan 2024) (CVE-2024-20983)

* mysql: Server : Security : Firewall unspecified vulnerability (CPU Jan 2024)
(CVE-2024-20984)

* mysql: Server: UDF unspecified vulnerability (CPU Jan 2024) (CVE-2024-20985)

* zstd: mysql: buffer overrun in util.c (CVE-2022-4899)

* mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2023)
(CVE-2023-22038)

* mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2023)
(CVE-2023-22048)

* mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2023)
(CVE-2023-22113)

Bug Fix(es):

* Fix for MySQL bug #33630199 in 8.0.32 introduces regression when
--set-gtid-purged=OFF (RHEL-22454)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

CVE-2022-4899: Uncontrolled Resource Consumption (CWE-400)
CVE-2023-21911
CVE-2023-21919
CVE-2023-21920
CVE-2023-21929
CVE-2023-21933
CVE-2023-21935
CVE-2023-21940
CVE-2023-21945
CVE-2023-21946
CVE-2023-21947
CVE-2023-21953
CVE-2023-21955
CVE-2023-21962
CVE-2023-21966
CVE-2023-21972
CVE-2023-21976
CVE-2023-21977
CVE-2023-21980
CVE-2023-21982
CVE-2023-22005
CVE-2023-22007
CVE-2023-22008
CVE-2023-22032
CVE-2023-22033
CVE-2023-22038
CVE-2023-22046
CVE-2023-22048
CVE-2023-22053
CVE-2023-22054
CVE-2023-22056
CVE-2023-22057
CVE-2023-22058
CVE-2023-22059
CVE-2023-22064
CVE-2023-22065
CVE-2023-22066
CVE-2023-22068
CVE-2023-22070
CVE-2023-22078
CVE-2023-22079
CVE-2023-22084
CVE-2023-22092
CVE-2023-22097
CVE-2023-22103
CVE-2023-22104
CVE-2023-22110
CVE-2023-22111
CVE-2023-22112
CVE-2023-22113
CVE-2023-22114
CVE-2023-22115
CVE-2024-20960
CVE-2024-20961
CVE-2024-20962
CVE-2024-20963
CVE-2024-20964
CVE-2024-20965
CVE-2024-20966
CVE-2024-20967
CVE-2024-20968
CVE-2024-20969
CVE-2024-20970
CVE-2024-20971
CVE-2024-20972
CVE-2024-20973
CVE-2024-20974
CVE-2024-20976
CVE-2024-20977
CVE-2024-20978
CVE-2024-20981
CVE-2024-20982
CVE-2024-20983
CVE-2024-20984
CVE-2024-20985
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung